GSMA Touts RCS in iOS, Promises End-to-End Encryption

The GSM Association (GSMA) is touting the Apple's inclusion of RCS messaging in iOS, while simultaneously promising that cross-platform end-to-end encryption (E2EE) is coming....
GSMA Touts RCS in iOS, Promises End-to-End Encryption
Written by Matt Milano
  • The GSM Association (GSMA) is touting the Apple’s inclusion of RCS messaging in iOS, while simultaneously promising that cross-platform end-to-end encryption (E2EE) is coming.

    RCS is the successor to SMS, offering many of the feature found in more advanced messaging platforms, such as iMessage, Signal, and WhatsApp. Unfortunately, prior to iOS 18, iOS would fall back to SMS when communicating with Android, losing out on all the features iMessage normally provides. Starting with iOS 18—after years of pressure from Google, other companies, and lawmakers—Apple has finally added support for RCS as a fallback option.

    Listen to a podcast conversation on Apple’s support for RCS. A new chapter for messaging!

     

    The GSMA took the opportunity to tout the importance of the decision, saying it ushers in “a new chapter for mobile messaging.”

    Today, we are celebrating a significant milestone in the evolution of messaging with the launch of Rich Communication Services (RCS) support on iPhone with the release of iOS 18. This launch is the culmination of years of collaboration across mobile operators, device manufacturers, and technology providers. It represents a step forward in bringing RCS’s feature-rich messaging to more users across both iOS and Android.

    With RCS Universal Profile now available in iOS and on Android, users can take advantage of features like typing indicators, read receipts, high-quality media sharing, and improved group messaging when communicating with contacts on other platforms. Now users across both platforms can benefit from a richer, more reliable and seamless messaging experience than SMS and MMS.

    At the same time, the GSMA acknowledges there’s still work to be done, specifically in regard to E2EE.

    While this is a major milestone, it is just the beginning. The next major milestone is for the RCS Universal Profile to add important user protections such as interoperable end-to-end encryption. This will be the first deployment of standardized, interoperable messaging encryption between different computing platforms, addressing significant technical challenges such as key federation and cryptographically-enforced group membership. Additionally, users will benefit from stronger protections from scam, fraud, and other security threats.

    The addition of interoperable E2EE will be a major boon for both iOS and Android users, ensuring communications between the two platforms remain private and secure. This is especially important for journalists, activists, and other individuals whose livelihood—or even their lives—depend on secure communication.

    Get the WebProNews newsletter delivered to your inbox

    Get the free daily newsletter read by decision makers

    Subscribe
    Advertise with Us

    Ready to get started?

    Get our media kit